Analysis

  • max time kernel
    132s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 07:42

General

  • Target

    d16a95ebd44ea6ce71a985de453bad5c_JaffaCakes118.exe

  • Size

    212KB

  • MD5

    d16a95ebd44ea6ce71a985de453bad5c

  • SHA1

    16fcd324d1494f22791c5fdb3546e10eca055f43

  • SHA256

    ee56f3a3574ad575dc0e5e7849a5e495464ceda2051af537e990c47ec236ecb8

  • SHA512

    ff7c81550534a010bd381352d852c0767752f4fb3a73edb34f57f87452dac4ba3326a34b96f4f890aff1931e6a33b04397a2d8b535b919e943f4da91872cf44e

  • SSDEEP

    3072:gKdoleKfKf5h7SI9wzET3ksCcr8zFl1q/S1z4EQCbRrMUrZ:gKdlKfK/7SI9wolCcYX1zEDE

Malware Config

Extracted

Family

emotet

Botnet

Epoch1

C2

128.92.203.42:80

37.187.161.206:8080

202.29.239.162:443

80.87.201.221:7080

190.188.245.242:80

12.163.208.58:80

213.197.182.158:8080

201.213.177.139:80

62.84.75.50:80

45.33.77.42:8080

185.183.16.47:80

78.249.119.122:80

177.129.17.170:443

51.15.7.189:80

152.169.22.67:80

119.106.216.84:80

109.169.12.78:80

51.15.7.145:80

219.92.13.25:80

190.117.79.209:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Emotet payload 3 IoCs

    Detects Emotet payload in memory.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d16a95ebd44ea6ce71a985de453bad5c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d16a95ebd44ea6ce71a985de453bad5c_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:720
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=2708,i,8231329449558834090,4540802069600791165,262144 --variations-seed-version --mojo-platform-channel-handle=4460 /prefetch:8
    1⤵
      PID:2880

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/720-4-0x00000000005C0000-0x00000000005D0000-memory.dmp
      Filesize

      64KB

    • memory/720-0-0x00000000005A0000-0x00000000005B2000-memory.dmp
      Filesize

      72KB

    • memory/720-7-0x0000000000590000-0x000000000059F000-memory.dmp
      Filesize

      60KB